Categories: Malware

What is “Generik.DHFGGCO”?

The Generik.DHFGGCO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.DHFGGCO virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generik.DHFGGCO?


File Info:

name: E07EDDA4491AB8F62E9B.mlwpath: /opt/CAPEv2/storage/binaries/295032c4553eb09286dd80e1902f0b4521219e1e6448f83218957e983a8ca811crc32: 2F362A6Amd5: e07edda4491ab8f62e9b8e7c11fb61bcsha1: 9d4778905b3d69190c9042177a547565a6c17a84sha256: 295032c4553eb09286dd80e1902f0b4521219e1e6448f83218957e983a8ca811sha512: 6a56309af2ea1c4ca728e2b40e0c0b78b87d764d4cb01b0f445c593c0c2f5dfd3d0398da52cf353c0ee6be32557027440b58c602a199f7767a829fcd731b8502ssdeep: 384:hy73nutEh5nLgBPddQH/NMsNozwCpI0/BC9Ov50lzTDQFUP7UH:k6Eh5nWLQF/NwwCxJCS50BQ87Utype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F0230A852ACA2656D0CA00395804E42A6065AF4421EFCF93EDD567FBDDCF7B53818AF3sha3_384: 296f1ab25db3a09a939f6a2a9471f651bb6d5a04b28b42797530a0b67e723f886f582025546e46223a751ac6e0a4ce3eep_bytes: 00000000000000000000000000000000timestamp: 2006-03-02 17:50:37

Version Info:

0: [No Data]

Generik.DHFGGCO also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Win32.Agentb.X!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.ECLZ
ClamAV Win.Malware.Eclz-9953021-0
FireEye Generic.mg.e07edda4491ab8f6
ALYac Trojan.Agent.ECLZ
Cylance unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Generic.fe4fcafa
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (D)
Arcabit Trojan.Agent.ECLZ
Cyren W32/S-9d209b27!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Generik.DHFGGCO
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Agentb.bxov
BitDefender Trojan.Agent.ECLZ
Avast Win32:Evo-gen [Trj]
Tencent Worm.Win32.Agent.zbj
Emsisoft Trojan.Agent.ECLZ (B)
F-Secure Trojan.TR/Crypt.ULPM.Gen
VIPRE Trojan.Agent.ECLZ
TrendMicro TROJ_GEN.R002C0PAU23
McAfee-GW-Edition BehavesLike.Win32.Generic.pz
Trapmine suspicious.low.ml.score
Sophos ML/PE-A
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Multi.jtl
Avira TR/Crypt.ULPM.Gen
Microsoft Trojan:Win32/Wacatac.B!ml
ViRobot Trojan.Win32.Z.Eclz.45568.AM
ZoneAlarm Trojan.Win32.Agentb.bxov
GData Trojan.Agent.ECLZ
Google Detected
AhnLab-V3 Worm/Win32.Agent.R304664
McAfee GenericRXKJ-LP!E07EDDA4491A
MAX malware (ai score=89)
Malwarebytes Generic.Trojan.Malicious.DDS
TrendMicro-HouseCall TROJ_GEN.R002C0PAU23
Rising Trojan.Agent!8.B1E (CLOUD)
Ikarus Trojan.Crypt
Fortinet W32/ULPM.16C0!tr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.4491ab
Panda Trj/Chgt.AD

How to remove Generik.DHFGGCO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago